microsoft windows-server-2016 CVE-2023-24880 vulnerability in Microsoft Products
Published on March 14, 2023

product logo product logo
Windows SmartScreen Security Feature Bypass Vulnerability

Vendor Advisory NVD

Known Exploited Vulnerability

This Microsoft Windows SmartScreen Security Feature Bypass Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Windows SmartScreen contains a security feature bypass vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file.

The following remediation steps are recommended / required by April 4, 2023: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2023-24880 is exploitable with local system access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 1.8 out of four. The potential impact of an exploit of this vulnerability is considered to have no impact on confidentiality, with no impact on integrity and availability.

What is an AuthZ Vulnerability?

The software performs an authorization check when an actor attempts to access a resource or perform an action, but it does not correctly perform the check. This allows attackers to bypass intended access restrictions.

CVE-2023-24880 has been classified to as an AuthZ vulnerability or weakness.


Products Associated with CVE-2023-24880

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-24880 are published in these products:

 
 
 
 
 
 
 
 
 
 

What versions are vulnerable to CVE-2023-24880?